How To Fix “ERR_SSL_PROTOCOL_ERROR” On Windows

When trying to access a website, regardless of which browser you may be using, you can occasionally encounter the error “ERR_SSL_PROTOCOL_ERROR” message. This is combined with other statements like “This site can’t provide a secure connection.”

If you are reading this article then it is likely that you have fallen prey to such an error. Although the error message may be slightly different than the one mentioned above due to the browser you are using, the cause is likely the same.

The aforementioned error can occur due to various factors. There may be a missing or outdated SSL certificate on the website, or your device may have inappropriate settings to perform a secure handshake with the site.

In this article, we discuss what may cause the “ERR_SSL_PROTOCOL_ERROR” and the methods to fix it so that you may continue browsing.

What is SSL

The Secure Socket Layer (SSL) is a digital certificate used by devices and websites to authenticate and secure connections. For example, a website uses an SSL certificate to envelop the data being sent and received between your device and the server. Another example is the SSL certificates used inside a domain between a Domain Controller and the devices connected to it.

An SSL ensures that the data is not breached and modified by the attackers, and ensures that the communication devices are, in fact, who they claim they are.

When you are denied a secure connection to a website, the SSL authentication is not established, throwing an error such as “Your connection is not secure/private.”

Error Messages Caused By SSL Certificate

Before we discuss the many possibilities why the “ERR_SSL_PROTOCOL_ERROR” error occurs, let us go through the different error statements that you may come across using different web browsers.

On Google Chrome, you may see the following error statements:

This site can't provide a secure connection
ERR_SSL_PROTOCOL_ERROR
Your connection is not private
NET::ERR_CERT_DATE_INVALID
Connection is not private error message on Chrome 1
Connection is not private” error message on Chrome

On Firefox, you may encounter this error:

Warning: Potential Security Risk Ahead
Security risk warning in Mozilla Firefox
Security risk warning in Mozilla Firefox

In Microsoft Edge, the error message you see may be of this sort:

Your connection isn't private
NET::ERR_CERT_DATE_INVALID
Connection isnt private error message in Edge
“Connection isn’t private” error message in Edge

If you see any similar error messages on these or any other web browsers, it is likely because of a failed SSL certificate authentication.

At this point, you can still proceed to the website by clicking “Advanced” and then “Proceed,” however, that is not the wisest choice.

It is better to rectify the issue at its core so that you do not encounter it again over and over.

What Causes “ERR_SSL_PROTOCOL_ERROR”

The mentioned error message can occur due to an issue at either end of the authentication process. It can be due to an improper SSL certificate, or due to misconfiguration and improper settings on your computer.

  • Expired or missing SSL Certificate

    It may be possible that the website owner never installed an SSL certificate. This would mean that the connection is using the HTTP protocol and not an HTTPS protocol; hence, it would not be secure.

    Additionally, every SSL certificate has an expiry and needs to be renewed. If the website uses an expired SSL certificate, it will again use the HTTP connection protocol.

  • HTTPS is not enforced

    There may be another missing configuration on the server end when the SSL certificate is installed and valid, but the website’s owner does not enforce the HTTPS protocol. This would allow the website to establish the connection using the HTTP protocol, making the connection insecure.

  • Incorrect date or time setting

    The SSL certificate is time-stamped, which is how it acknowledges its validity period. If you have configured a different or incorrect date and time setting on your computer, it can cause a mismatch with the time stamp on the SSL certificate, causing the secure connection to fail.

    The solution to this error cause is pretty straightforward and given below.

  • The QUIC protocol is enabled in Chrome

    If you encounter an SSL error in Google Chrome, it may be possible that it is being caused by Google’s proprietary communication protocol “QUIC.”

    In a typical TCP connection, there are handshakes, acknowledgments, synchronization, and initial setup before the actual data can be transferred. The QUIC protocol replaces this and eliminates the overhead packets, making the connection faster while keeping it secure.

    However, since it is still an experimental feature in Chrome, it can cause issues with the SSL certificate and hence, with the initial authentication.

  • Stored SSL data is corrupted

    Your devices store the SSL data locally to make the connection faster the next time. However, this data can get corrupted (or not updated) causing the “ERR_SSL_PROTOCOL_ERROR” error. This can be fixed by clearing your system’s cache which automatically enforced new SSL entries to be made.

Now that you know the possible causes for the “This site can’t provide a secure connection” error message, let us now finally move on to resolve it.

Fix “This Site Can’t Provide a Secure Connection”

The aforementioned two causes for the “This site can’t provide a secure connection” error message are due to issues at the server end. The resolution to fix those would require the site owner to embed a valid SSL certificate on their website.

Since this article is for the end-users who encounter the error message, the solutions shared below are fixes that can be performed on the user-end machine.

Correct System Date and Time

The first thing you ought to do is make sure that your computer has the correct date and time configured. This also includes having the correct time zone.

Use these steps to automatically set the date and time on a Windows PC:

Note: Ensure that you have an active internet connection so that your operating system can automatically pick the correct date and time from your local time server.

  1. Go to the following:

    Settings app >> Time & language >> Date & time
  2. Toggle the slider in front of “Set time automatically” into the On position.

    Set time automatically
    Set time automatically
  3. Expand the drop-down menu in front of “Time zone” and select the time zone your computer presides in.

    Select the correct time zone
    Select the correct time zone

Now that your computer’s date and time settings have been corrected, check to see if you can now access the website without encountering the SSL error prompt.

Disable QUIC Protocol

As mentioned earlier, QUIC is Google’s proprietary communication protocol as a replacement for TCP connections. Therefore, this solution only applies if you encountered an error in Google Chrome.

Use these steps to disable the QUIC protocol and then check if it resolves the issue:

  1. Open Google Chrome and paste the following into the Omnibox.

    chrome://flags/
    Open Chrome flags
    Open Chrome flags
  2. Search for the following:

    Experimental quic protocol
    Search for the QUIC flag
    Search for the QUIC flag
  3. Expand the drop-down menu in front of the highlighted “Experimental QUIC protocol” flag and select “Disabled.”

    Disable flag
    Disable flag
  4. Click “Relaunch” to restart the browser for the changes to take effect.

    Relaunch Chrome
    Relaunch Chrome

Disable Extensions

Browser extensions, although can be productive, often cause hindrances with other aspects of the browser. To eliminate the risk, we suggest that you temporarily disable all unnecessary browser extensions and check if it resolves the issue.

Note: The steps below are to disable extensions in Chrome. The methods to disable them in other browsers are not so different.

  1. Open the browser and click on the ellipses (3 dots) in the top-right corner.

    The menu button may be different for different browsers, and at different locations.

    Click the ellipses
    Click the ellipses
  2. Open the browser’s settings.

    Open Chrome settings
    Open Chrome settings
  3. Switch to the “Extensions” settings.

    Open Extensions tab
    Open Extensions tab
  4. Toggle the slider into the Off position for the extension(s) that you wish to disable.

    Disable browser extension
    Disable browser extension

We suggest that you disable all browser extensions and check if the issue persists.

If it does, continue below to perform the rest of the mitigation methods.

Clear All Browsing Data

As mentioned earlier, a corrupted and outdated SSL cache on your computer can cause the “ERR_SSL_PROTOCOL_ERROR” error on certain websites. Clear your browsing data using the following steps in an attempt to fix the issue:

Note: The steps below are to clear the browsing data in Chrome. The methods to disable them in other browsers are not so different.

  1. When in Chrome, press the CTRL + H shortcut keys to open History settings.

  2. Click “Clear browsing data” from the left.

    Clear browsing data in Chrome
    Clear browsing data in Chrome
  3. Select Time Range “All Time,” then check all the boxes below. Now click “Clear Data.”

    Note: Clearing all browser history will sign you out from all websites.

    Clear all browsing data including cookies and cache
    Clear all browsing data including cookies and cache

When the data is cleared on the browser, try accessing the website again and check if you still encounter the same error. If you do, there is still another way to clear the SSL data saved on your PC.

Clear SSL State

The internet options on your computer allow you to clear the SSL state, which means that all SSL data saved locally on your computer (from other websites) will be cleared, and new data will be imported the next time you visit the website.

Use these steps to clear the SSL state of your PC:

  1. Open the Internet Properties applet by typing in “inetcpl.cpl” in the Run Command box.

    Open the Internet Properties applet
    Open the Internet Properties applet
  2. Switch to the “Content” tab.

    Open the Content tab
    Open the Content tab
  3. Clear “Clear SSL state.”

    Clear SSL state
    Clear SSL state
  4. Click “Ok” on the confirmation dialog box.

    Close SSL confirmation box
    Close SSL confirmation box

Now revisit the website and check to see if the “ERR_SSL_PROTOCOL_ERROR” has been mitigated.

Change Zone Security Level

The Windows operating system automatically sets a security level when connected to the internet. This zone security level then defines how your system behaves to potential threats, such as unverified file downloads, unsafe website access, etc.

By default, the zone security level is set to “Medium-High.” You must change it to only “Medium” using these steps:

  1. Open the Internet Properties applet by typing in “inetcpl.cpl” in the Run Command box.

    Open the Internet Properties applet
    Open the Internet Properties applet
  2. Switch to the “Security” tab.

    Open the Security tab
    Open the Security tab
  3. Drag the slider to the bottom from the “Security level for this zone” section.

    Drop zone security level
    Drop zone security level
  4. Click Apply and Ok.

Now check again whether the “ERR_SSL_PROTOCOL_ERROR” error prompt has been mitigated or not.

Closing Thoughts

This article is for the end-users who encounter the “ERR_SSL_PROTOCOL_ERROR” error message when attempting to access a website. Whether you only encounter it on a single browser, or across all of them, the solutions provided in this article will surely work.

That said, if the issue persists on the server end, then things may well be out of your control since it is now up to the website owner to implement a functional SSL certificate.

Note that we strongly advise you from accessing insecure websites that are without proper SSL since your communication with the website will be insecure, hence prone to outside threats.

If you liked this post, Share it on:
Subhan Zafar is an established IT professional with interests in Windows and Server infrastructure testing and research, and is currently working with Itechtics as a research consultant. He has studied Electrical Engineering and is also certified by Huawei (HCNA & HCNP Routing and Switching).

Leave the first comment

Get Updates in Your Inbox

Sign up for the regular updates and be the first to know about the latest tech information